Executive Summary

Summary
Title kernel security and bug fix update
Informations
Name RHSA-2017:0347 First vendor Publication 2017-02-28
Vendor RedHat Last vendor Modification 2017-02-28
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel is now available for Red Hat Enterprise Linux 5.6 Long Life.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.6 server) - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)

* It was found that the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A remote attacker could use this flaw to crash the system. (CVE-2017-2634, Moderate)

Important: This update disables the DCCP kernel module at load time by using the kernel module blacklist method. The module is disabled in an attempt to reduce further exposure to additional issues. (BZ#1426311)

Red Hat would like to thank Andrey Konovalov (Google) for reporting CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat Product Security).

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol 1424751 - CVE-2017-2634 kernel: dccp: crash while sending ipv6 reset packet

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0347.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-476 NULL Pointer Dereference
50 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2663
Os 1
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0006.nasl - Type : ACT_GATHER_INFO
2017-10-25 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL82508682.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0323.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0294.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0293.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-1209.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1183-1.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1057.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1056.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0932.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-017.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0501.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-805.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0403.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0366.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0365.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0347.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0346.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0345.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f519ebb3c4.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4b9f61c68d.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170224_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0324.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0323.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0046.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0045.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0044.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3522.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3521.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3520.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0323.nasl - Type : ACT_GATHER_INFO
2017-02-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0323.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-286.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3791.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-287.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170222_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170222_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0316.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0293.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0293.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0294.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-833.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0294.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0293.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0294.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0295.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3206-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3209-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3208-2.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3208-1.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3207-2.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3207-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-09-25 00:22:14
  • Multiple Updates
2018-07-29 09:21:23
  • Multiple Updates
2017-03-07 00:25:40
  • Multiple Updates
2017-03-02 13:24:50
  • Multiple Updates
2017-02-28 17:19:37
  • First insertion